Searched refs:round (Results 1 - 25 of 144) sorted by relevance

123456

/netbsd-6-1-5-RELEASE/external/gpl3/binutils/dist/gas/testsuite/gas/rx/
H A Dround.d9 0: fc 9b 00 round r0, r0
10 3: fc 9b 0f round r0, r15
11 6: fc 9b f0 round r15, r0
12 9: fc 9b ff round r15, r15
13 c: fc 98 00 round \[r0\]\.l, r0
14 f: fc 98 0f round \[r0\]\.l, r15
15 12: fc 98 f0 round \[r15\]\.l, r0
16 15: fc 98 ff round \[r15\]\.l, r15
17 18: fc 99 00 3f round 252\[r0\]\.l, r0
18 1c: fc 99 0f 3f round 25
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/gcc/testsuite/gcc.dg/
H A Dfold-convround-1.c5 extern double round(double);
11 return (unsigned long long) round(x);
/netbsd-6-1-5-RELEASE/gnu/dist/gcc4/gcc/testsuite/gcc.dg/
H A Dfold-convround-1.c5 extern double round(double);
11 return (unsigned long long) round(x);
/netbsd-6-1-5-RELEASE/external/lgpl3/mpfr/dist/
H A Dfactorial.c38 int round, inexact; local
70 round = mpfr_mul_ui (t, t, i, rnd);
74 inexact = round;
79 round = !inexact || mpfr_can_round (t, err, rnd, MPFR_RNDZ,
82 if (MPFR_LIKELY (round))
84 /* If inexact = 0, then t is exactly x!, so round is the
87 round = mpfr_set (y, t, rnd_mode);
90 inexact = round;
93 else if ((inexact < 0 && round <= 0)
94 || (inexact > 0 && round >
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/binutils/dist/gas/testsuite/gas/tic54x/
H A Dmath.s25 .float $round(4.5)
26 .float $round(-4.5)
/netbsd-6-1-5-RELEASE/external/bsd/ntp/dist/libntp/
H A Dtsftomsu.c12 int round
37 if (round && (val_uf & 0x80000000))
/netbsd-6-1-5-RELEASE/gnu/dist/gcc4/gcc/testsuite/gcc.dg/torture/
H A Dbuiltin-rounding-1.c35 PROTOTYPE (round); variable
45 TEST(round, 0, 0);
52 TEST(round, 6, 6);
59 TEST(round, -8, -8);
66 TEST(round, 3.2, 3);
73 TEST(round, -2.8, -3);
80 TEST(round, 0.01, 0);
87 TEST(round, -0.7, -1);
94 TEST(round, 2.5, 3);
101 TEST(round,
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/gcc/testsuite/gcc.dg/torture/
H A Dbuiltin-rounding-1.c23 TEST(round, 0, 0);
34 TEST(round, 6, 6);
45 TEST(round, -8, -8);
56 TEST(round, 3.2, 3);
67 TEST(round, -2.8, -3);
78 TEST(round, 0.01, 0);
89 TEST(round, -0.7, -1);
100 TEST(round, 2.5, 3);
111 TEST(round, -1.5, -2);
/netbsd-6-1-5-RELEASE/external/lgpl3/gmp/dist/mpz/
H A Dcfdiv_q_2exp.c36 mp_limb_t round, rmask; local
54 Set round if we're skipping non-zero limbs. */
56 round = 0;
59 for (i = 0; i < limb_cnt && round == 0; i++)
60 round = up[i];
66 round |= rmask & mpn_rshift (wp, up + limb_cnt, wsize, cnt);
72 if (round != 0)
/netbsd-6-1-5-RELEASE/lib/libm/noieee_src/
H A Dn_round.c38 round(double x) function
/netbsd-6-1-5-RELEASE/external/gpl3/gdb/dist/sim/common/
H A Dsim-fpu.h169 silent round to nearest is performed. Alternatively, round up,
170 round down and round to zero can be performed. In a simulator
207 sim_fpu_round round,
210 sim_fpu_round round,
252 sim_fpu_round round);
254 sim_fpu_round round);
256 sim_fpu_round round);
258 sim_fpu_round round);
[all...]
/netbsd-6-1-5-RELEASE/lib/libm/arch/m68k/
H A Ds_ceil.S49 fbolt Lrtz | <0, round to zero
50 fmovel #0x30,%fpcr | >=0, round to inf
H A Ds_floor.S49 fboge Lrtz | >=0, round to zero
50 fmovel #0x20,%fpcr | <0, round to -inf
/netbsd-6-1-5-RELEASE/tests/lib/libm/
H A Dt_round.c59 b = round(a);
65 c = round(-a);
/netbsd-6-1-5-RELEASE/lib/libm/src/
H A Ds_round.c38 round(double x) function
/netbsd-6-1-5-RELEASE/regress/sys/kern/sleeping/
H A Dsleeptest.c68 int64_t delta1, delta2, delta3, round; local
83 round = 1000000000;
84 delta3 = round;
87 round = 1;
198 sigs + sig, delta1, rtype, delta2, delta3, (delta3 / round) * round);
200 delta3 /= round;
201 delta3 *= round;
214 delta3 /= round;
215 delta3 *= round;
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gdb/dist/sim/mips/
H A Dcp1.c468 sim_fpu_round round; local
474 representable values are equally near, round to the value
476 round = sim_fpu_round_near;
481 round = sim_fpu_round_zero;
486 round = sim_fpu_round_up;
491 round = sim_fpu_round_down;
494 round = 0;
498 return round;
636 sim_fpu_round round = rounding_mode (GETRM()); local
649 status |= sim_fpu_round_32 (&ans, round, denor
698 sim_fpu_round round = rounding_mode (GETRM()); local
755 inner_mac(int (*sim_fpu_op)(sim_fpu *, const sim_fpu *, const sim_fpu *), unsigned64 op1, unsigned64 op2, unsigned64 op3, int scale, int negate, FP_formats fmt, sim_fpu_round round, sim_fpu_denorm denorm, unsigned64 *result) argument
852 sim_fpu_round round = rounding_mode (GETRM()); local
890 inner_rsqrt(unsigned64 op1, FP_formats fmt, sim_fpu_round round, sim_fpu_denorm denorm, unsigned64 *result) argument
946 sim_fpu_round round = rounding_mode (GETRM()); local
1123 sim_fpu_round round = rounding_mode (GETRM ()); local
1371 sim_fpu_round round = rounding_mode (rm); local
1496 sim_fpu_round round = rounding_mode (rm); local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/aes/asm/
H A Dvpaes-x86.pl57 my ($round, $base, $magic, $key, $const, $inp, $out)=
182 &mov ($round,&DWP(240,$key));
200 # middle of middle round
224 &sub ($round,1); # nr--
227 # top of round
250 # middle of last round
268 &mov ($round,&DWP(240,$key));
273 &mov ($magic,$round);
300 &add ($key,16); # next round key
309 &sub ($round,
[all...]
/netbsd-6-1-5-RELEASE/lib/libc/arch/mips/gen/
H A Dmodf.S54 or t1, t0, 0x3 # set rounding mode to round to zero
64 add.d $f4,$f2,$f4 # round off to integer
/netbsd-6-1-5-RELEASE/lib/libm/arch/sparc/
H A Dfenv.c191 * its argument `round'. If the argument is not equal to the value of a rounding
195 fesetround(int round) argument
199 _DIAGASSERT((round & ~_ROUND_MASK) == 0);
200 if (round & ~_ROUND_MASK)
205 r |= round << _ROUND_SHIFT;
/netbsd-6-1-5-RELEASE/lib/libm/arch/sparc64/
H A Dfenv.c205 * its argument `round'. If the argument is not equal to the value of a rounding
209 fesetround(int round) argument
213 _DIAGASSERT((round & ~_ROUND_MASK) == 0);
214 if (round & ~_ROUND_MASK)
219 r |= round << _ROUND_SHIFT;
/netbsd-6-1-5-RELEASE/sys/arch/sparc/fpu/
H A Dfpu_implode.c66 static int round(struct fpemu *, struct fpn *);
74 * After rounding, we discard the guard and round bits by shifting right
82 round(struct fpemu *fe, struct fpn *fp) function
105 /* Go to rounddown to round down; break to round up. */
112 * but round & sticky both clear, then we want to round
113 * but have a tie, so round to even, i.e., add 1 iff odd.
212 * shifting any guard and round bits out into the sticky
213 * bit. Then ``round'' toward
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/libdecnumber/
H A DdecContext.c47 /* round-for-reround digits */
90 context->round=DEC_ROUND_HALF_UP; /* 0.5 rises */
105 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
116 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
127 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
151 return context->round;
210 context->round=newround;
/netbsd-6-1-5-RELEASE/external/gpl3/gdb/dist/libdecnumber/
H A DdecContext.c47 /* round-for-reround digits */
90 context->round=DEC_ROUND_HALF_UP; /* 0.5 rises */
105 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
116 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
127 context->round=DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
151 return context->round;
210 context->round=newround;
/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/gcc/config/
H A Ddfp-bit.c72 DFP_INIT_ROUNDMODE (context.round);
112 DFP_INIT_ROUNDMODE (context.round);
155 DFP_INIT_ROUNDMODE (context.round);
417 DFP_INIT_ROUNDMODE (context.round);
437 DFP_INIT_ROUNDMODE (context.round);
457 DFP_INIT_ROUNDMODE (context.round);
477 context.round = DEC_ROUND_DOWN;
479 i = DEC_FLOAT_TO_INT (&u.f, &context, context.round);
497 context.round = DEC_ROUND_DOWN;
500 i = DEC_FLOAT_TO_INT (&f64, &context, context.round);
[all...]

Completed in 478 milliseconds

123456